Using quantum key distribution for cryptographic purposes: A survey
The appealing feature of quantum key distribution (QKD), from a cryptographic viewpoint, is the ability to prove the information-theoretic security (ITS) of the established keys. As a key establishment primitive, QKD however does not provide a standalone security service in its own: the secret keys...
Gespeichert in:
| Veröffentlicht in: | Theoretical computer science Jg. 560; H. 1; S. 62 - 81 |
|---|---|
| Hauptverfasser: | , , , , , , , , , , , , , , , , , , , , , , |
| Format: | Journal Article |
| Sprache: | Englisch |
| Veröffentlicht: |
Elsevier B.V
01.12.2014
Elsevier |
| Schlagworte: | |
| ISSN: | 0304-3975, 1879-2294 |
| Online-Zugang: | Volltext |
| Tags: |
Tag hinzufügen
Keine Tags, Fügen Sie den ersten Tag hinzu!
|
| Abstract | The appealing feature of quantum key distribution (QKD), from a cryptographic viewpoint, is the ability to prove the information-theoretic security (ITS) of the established keys. As a key establishment primitive, QKD however does not provide a standalone security service in its own: the secret keys established by QKD are in general then used by a subsequent cryptographic applications for which the requirements, the context of use and the security properties can vary. It is therefore important, in the perspective of integrating QKD in security infrastructures, to analyze how QKD can be combined with other cryptographic primitives. The purpose of this survey article, which is mostly centered on European research results, is to contribute to such an analysis. We first review and compare the properties of the existing key establishment techniques, QKD being one of them. We then study more specifically two generic scenarios related to the practical use of QKD in cryptographic infrastructures: 1) using QKD as a key renewal technique for a symmetric cipher over a point-to-point link; 2) using QKD in a network containing many users with the objective of offering any-to-any key establishment service. We discuss the constraints as well as the potential interest of using QKD in these contexts. We finally give an overview of challenges relative to the development of QKD technology that also constitute potential avenues for cryptographic research. |
|---|---|
| AbstractList | The appealing feature of quantum key distribution (QKD), from a cryptographic viewpoint, is the ability to prove the information-theoretic security (ITS) of the established keys. As a key establishment primitive, QKD however does not provide a standalone security service in its own: the secret keys established by QKD are in general then used by a subsequent cryptographic applications for which the requirements, the context of use and the security properties can vary. It is therefore important, in the perspective of integrating QKD in security infrastructures, to analyze how QKD can be combined with other cryptographic primitives. The purpose of this survey article, which is mostly centered on European research results, is to contribute to such an analysis. We first review and compare the properties of the existing key establishment techniques, QKD being one of them. We then study more specifically two generic scenarios related to the practical use of QKD in cryptographic infrastructures: 1) using QKD as a key renewal technique for a symmetric cipher over a point-to-point link; 2) using QKD in a network containing many users with the objective of offering any-to-any key establishment service. We discuss the constraints as well as the potential interest of using QKD in these contexts. We finally give an overview of challenges relative to the development of QKD technology that also constitute potential avenues for cryptographic research. |
| Author | Ribordy, G. Dianati, M. Weinfurter, H. Monyk, C. Poppe, A. Godfrey, M. Branciard, C. Grangier, P. Pornin, T. Bouda, J. Debuisschert, T. Riguidel, M. Alléaume, R. Salvail, L. Länger, T. Lütkenhaus, N. Gisin, N. Renner, R. Shields, A. Zeilinger, A. Peev, M. Rarity, J. Painchault, P. |
| Author_xml | – sequence: 1 givenname: R. surname: Alléaume fullname: Alléaume, R. email: romain.alleaume@telecom-paristech.fr organization: Telecom ParisTech & CNRS LTCI, Paris, France – sequence: 2 givenname: C. surname: Branciard fullname: Branciard, C. organization: University of Geneva, Switzerland – sequence: 3 givenname: J. surname: Bouda fullname: Bouda, J. organization: Masaryk University, Brno, Czech Republic – sequence: 4 givenname: T. surname: Debuisschert fullname: Debuisschert, T. organization: Thales Research and Technology, Orsay, France – sequence: 5 givenname: M. surname: Dianati fullname: Dianati, M. organization: University of Surrey, Guildford, United Kingdom – sequence: 6 givenname: N. surname: Gisin fullname: Gisin, N. organization: University of Geneva, Switzerland – sequence: 7 givenname: M. surname: Godfrey fullname: Godfrey, M. organization: University of Bristol, United Kingdom – sequence: 8 givenname: P. surname: Grangier fullname: Grangier, P. organization: CNRS, Institut d'Optique, Palaiseau, France – sequence: 9 givenname: T. surname: Länger fullname: Länger, T. organization: Austrian Research Center, Vienna, Austria – sequence: 10 givenname: N. surname: Lütkenhaus fullname: Lütkenhaus, N. organization: Institute for Quantum Computing, Waterloo, Canada – sequence: 11 givenname: C. surname: Monyk fullname: Monyk, C. organization: Austrian Research Center, Vienna, Austria – sequence: 12 givenname: P. surname: Painchault fullname: Painchault, P. organization: Thales Communications, Colombes, France – sequence: 13 givenname: M. surname: Peev fullname: Peev, M. organization: Austrian Research Center, Vienna, Austria – sequence: 14 givenname: A. surname: Poppe fullname: Poppe, A. organization: Austrian Research Center, Vienna, Austria – sequence: 15 givenname: T. surname: Pornin fullname: Pornin, T. organization: Cryptolog International, Paris, France – sequence: 16 givenname: J. surname: Rarity fullname: Rarity, J. organization: University of Bristol, United Kingdom – sequence: 17 givenname: R. surname: Renner fullname: Renner, R. organization: Eidgenössische Technische Hochschule Zürich, Switzerland – sequence: 18 givenname: G. surname: Ribordy fullname: Ribordy, G. organization: Id Quantique SA, Geneva, Switzerland – sequence: 19 givenname: M. surname: Riguidel fullname: Riguidel, M. organization: Telecom ParisTech & CNRS LTCI, Paris, France – sequence: 20 givenname: L. surname: Salvail fullname: Salvail, L. organization: Université de Montréal, Canada – sequence: 21 givenname: A. surname: Shields fullname: Shields, A. organization: Toshiba Research Europe Ltd, Cambridge, United Kingdom – sequence: 22 givenname: H. surname: Weinfurter fullname: Weinfurter, H. organization: Ludwig-Maximilians-University Munich, Germany – sequence: 23 givenname: A. surname: Zeilinger fullname: Zeilinger, A. organization: University of Vienna, Austria |
| BackLink | https://iogs.hal.science/hal-01712569$$DView record in HAL |
| BookMark | eNp9kMGO0zAQhi20SHQXHoBbjnBImHHiOIZTVQGLVIkLe7YcZ7LrksZZ26nUt8dV4cJhR5ZGsr7PM_5v2c3sZ2LsPUKFgO2nQ5VsrDhgU4GqALtXbIOdVCXnqrlhG6ihKWslxRt2G-MBcgnZbtjuIbr5sXhezZzWY_GbzsXgYgquX5PzczH6UNhwXpJ_DGZ5crZY1rD4SPFzsS3iGk50fstej2aK9O5vv2MP377-2t2X-5_ff-y2-9I2IFM5wNjn0-EoelAtrzkn3ijeC4XQK5QkBwTopRAZ6Ou-GYXgNYpuJBoaWd-xj9d3n8ykl-COJpy1N07fb_f6cgcokYtWnTCzH67sEvzzSjHpo4uWpsnM5NeosW0BOq5knVF5RW3wMQYatXXJXH6fgnGTRtCXiPVB54j1JWINKs_qson_mf-2esn5cnUoJ3VyFHS0jmZLgwtkkx68e8H-AwwilUE |
| CitedBy_id | crossref_primary_10_1088_1751_8121_ad41a6 crossref_primary_10_1109_COMST_2023_3309051 crossref_primary_10_3390_app11093767 crossref_primary_10_1016_j_yofte_2025_104349 crossref_primary_10_1007_s11128_023_04129_4 crossref_primary_10_1109_ACCESS_2025_3577086 crossref_primary_10_3390_s24092897 crossref_primary_10_1007_s11227_018_2276_y crossref_primary_10_1140_epjqt_s40507_022_00127_0 crossref_primary_10_1088_1402_4896_abc980 crossref_primary_10_1038_s41534_018_0070_6 crossref_primary_10_1109_TNSM_2024_3387758 crossref_primary_10_1145_3402192 crossref_primary_10_3390_electronics13030525 crossref_primary_10_1088_2399_6528_abf472 crossref_primary_10_1109_JIOT_2023_3242725 crossref_primary_10_1016_j_adhoc_2025_103842 crossref_primary_10_1016_j_jestch_2025_102167 crossref_primary_10_1109_ACCESS_2019_2906687 crossref_primary_10_1109_ACCESS_2024_3480275 crossref_primary_10_21307_ijssis_2018_004 crossref_primary_10_1007_s10773_017_3342_6 crossref_primary_10_1016_j_yofte_2025_104237 crossref_primary_10_1002_adom_202500138 crossref_primary_10_1109_COMST_2021_3109944 crossref_primary_10_1364_JOCN_11_00A209 crossref_primary_10_1109_TNET_2019_2956079 crossref_primary_10_1140_epjd_s10053_021_00203_7 crossref_primary_10_3390_e24020266 crossref_primary_10_1364_JOCN_474487 crossref_primary_10_1109_COMST_2022_3144219 crossref_primary_10_1109_TNET_2023_3246114 crossref_primary_10_1007_s10623_015_0157_4 crossref_primary_10_1103_PhysRevResearch_3_013274 crossref_primary_10_3390_sym15030710 crossref_primary_10_1007_s11128_017_1757_x crossref_primary_10_1016_j_physleta_2021_127694 crossref_primary_10_1109_COMST_2023_3325761 crossref_primary_10_1016_j_cose_2018_01_001 crossref_primary_10_1038_s41598_017_01884_0 crossref_primary_10_1109_TNSM_2024_3423762 crossref_primary_10_1007_s11128_025_04922_3 crossref_primary_10_1109_ACCESS_2024_3504815 crossref_primary_10_1109_OJCOMS_2025_3586199 crossref_primary_10_1007_s11128_019_2387_2 crossref_primary_10_1007_s11128_025_04905_4 crossref_primary_10_1038_s41534_022_00613_4 crossref_primary_10_1103_PhysRevX_5_041010 crossref_primary_10_1364_JOCN_437418 crossref_primary_10_1002_sec_1408 crossref_primary_10_1007_s11082_021_03081_w crossref_primary_10_1002_qute_202400029 crossref_primary_10_1088_1555_6611_ab1657 crossref_primary_10_1364_JOCN_505197 crossref_primary_10_1007_s11128_021_03164_3 crossref_primary_10_1016_j_physleta_2022_128531 crossref_primary_10_1007_s10773_016_2986_y crossref_primary_10_1007_s12596_025_02673_z crossref_primary_10_1007_s11128_017_1702_z crossref_primary_10_1109_TCE_2025_3572949 crossref_primary_10_1002_ett_3587 crossref_primary_10_1109_JLT_2022_3211095 crossref_primary_10_1109_JLT_2021_3056109 crossref_primary_10_1103_PhysRevApplied_8_044017 crossref_primary_10_48084_etasr_10464 crossref_primary_10_1088_2040_8986_aa7b27 crossref_primary_10_1007_s11042_024_18668_0 crossref_primary_10_1088_2058_9565_acd1a8 crossref_primary_10_1049_qtc2_12069 crossref_primary_10_1007_s12596_023_01506_1 crossref_primary_10_1145_3730575 crossref_primary_10_1007_s10773_025_05944_4 crossref_primary_10_1016_j_compeleceng_2025_110649 crossref_primary_10_1109_MITP_2021_3105342 crossref_primary_10_1088_1612_202X_adbd1d crossref_primary_10_1016_j_compeleceng_2023_108895 crossref_primary_10_1016_j_autcon_2025_106480 crossref_primary_10_1016_j_compeleceng_2025_110322 crossref_primary_10_1007_s11831_021_09561_2 crossref_primary_10_1109_JLT_2022_3153992 crossref_primary_10_1139_cjp_2023_0190 crossref_primary_10_3390_e22080831 crossref_primary_10_1109_TQE_2023_3309590 crossref_primary_10_1109_TIFS_2022_3158089 |
| Cites_doi | 10.1145/382780.382781 10.1109/TIT.1978.1055892 10.1145/138027.138036 10.1049/el:19941255 10.1016/0022-0000(81)90033-7 10.1088/1367-2630/11/7/075001 10.1103/PhysRevA.84.062317 10.1103/PhysRevLett.68.557 10.1103/PhysRevLett.100.200501 10.1103/PhysRevLett.96.070502 10.1038/srep01576 10.3233/JCS-2010-0373 10.1145/74074.74087 10.1103/PhysRevA.50.1047 10.1103/PhysRevA.78.042333 10.1103/PhysRevA.74.022313 10.1007/BF00124891 10.1088/1367-2630/4/1/346 10.3233/JCS-2006-14102 10.1137/S0097539703440678 10.1088/1367-2630/8/9/193 10.1103/PhysRevLett.85.1330 10.1137/S0097539796300933 10.1103/PhysRevLett.91.057901 10.1109/18.256484 10.1103/PhysRevLett.98.230501 10.1002/j.1538-7305.1975.tb02040.x 10.1109/TIT.1976.1055638 10.1103/RevModPhys.74.145 10.1088/1367-2630/11/8/085006 10.1007/BF02620231 10.1088/0256-307X/25/10/008 10.1002/sec.13 10.1088/1367-2630/11/7/075002 10.1103/PhysRevLett.98.010504 10.1002/j.1538-7305.1949.tb00928.x 10.1080/09500340108240904 10.1016/j.actaastro.2007.12.039 10.1109/LCOMM.2007.071477 10.1364/OE.16.018790 10.1007/BF00191318 10.1016/0375-9601(88)91034-1 10.1038/35057415 10.1109/18.476316 10.1038/nature01289 10.1103/PhysRevLett.97.120405 10.1364/OPEX.13.003015 10.1080/09500340410001730986 10.1137/S0097539796298637 10.1103/PhysRevLett.107.110501 10.1063/1.1150518 10.1364/OE.16.011354 10.1103/PhysRevLett.79.325 10.1088/1367-2630/11/6/065003 10.1103/PhysRevLett.85.441 10.1016/0022-0000(79)90044-8 10.1109/35.312841 10.1038/ncomms1348 10.1145/1008908.1008920 |
| ContentType | Journal Article |
| Copyright | 2014 Elsevier B.V. Distributed under a Creative Commons Attribution 4.0 International License |
| Copyright_xml | – notice: 2014 Elsevier B.V. – notice: Distributed under a Creative Commons Attribution 4.0 International License |
| DBID | 6I. AAFTH AAYXX CITATION 7SC 7U5 8FD JQ2 L7M L~C L~D 1XC |
| DOI | 10.1016/j.tcs.2014.09.018 |
| DatabaseName | ScienceDirect Open Access Titles Elsevier:ScienceDirect:Open Access CrossRef Computer and Information Systems Abstracts Solid State and Superconductivity Abstracts Technology Research Database ProQuest Computer Science Collection Advanced Technologies Database with Aerospace Computer and Information Systems Abstracts Academic Computer and Information Systems Abstracts Professional Hyper Article en Ligne (HAL) |
| DatabaseTitle | CrossRef Technology Research Database Computer and Information Systems Abstracts – Academic ProQuest Computer Science Collection Computer and Information Systems Abstracts Solid State and Superconductivity Abstracts Advanced Technologies Database with Aerospace Computer and Information Systems Abstracts Professional |
| DatabaseTitleList | Technology Research Database |
| DeliveryMethod | fulltext_linktorsrc |
| Discipline | Mathematics Computer Science Physics |
| EISSN | 1879-2294 |
| EndPage | 81 |
| ExternalDocumentID | oai:HAL:hal-01712569v1 10_1016_j_tcs_2014_09_018 S0304397514006963 |
| GrantInformation_xml | – fundername: SECOQC grantid: IST-2002-506813 |
| GroupedDBID | --K --M -~X .DC .~1 0R~ 123 1B1 1RT 1~. 1~5 4.4 457 4G. 5VS 6I. 7-5 71M 8P~ 9JN AABNK AACTN AAEDW AAFTH AAIAV AAIKJ AAKOC AALRI AAOAW AAQFI AAXUO AAYFN ABAOU ABBOA ABJNI ABMAC ABVKL ABXDB ABYKQ ACAZW ACDAQ ACGFS ACRLP ACZNC ADBBV ADEZE AEBSH AEKER AENEX AEXQZ AFKWA AFTJW AGUBO AGYEJ AHHHB AHZHX AIALX AIEXJ AIKHN AITUG AJBFU AJOXV ALMA_UNASSIGNED_HOLDINGS AMFUW AMRAJ AOUOD ARUGR AXJTR BKOJK BLXMC CS3 DU5 EBS EFJIC EFLBG EJD EO8 EO9 EP2 EP3 F5P FDB FEDTE FIRID FNPLU FYGXN G-Q GBLVA GBOLZ HVGLF IHE IXB J1W KOM LG9 M26 M41 MHUIS MO0 N9A NCXOZ O-L O9- OAUVE OK1 OZT P-8 P-9 P2P PC. Q38 RIG ROL RPZ SCC SDF SDG SES SPC SPCBC SSV SSW SSZ T5K TN5 WH7 YNT ZMT ~G- 29Q 9DU AAEDT AAQXK AATTM AAXKI AAYWO AAYXX ABDPE ABEFU ABFNM ABWVN ACLOT ACNNM ACRPL ACVFH ADCNI ADMUD ADNMO ADVLN AEIPS AEUPX AFJKZ AFPUW AGHFR AGQPQ AIGII AIIUN AKBMS AKRWK AKYEP ANKPU APXCP ASPBG AVWKF AZFZN CITATION EFKBS FGOYB G-2 HZ~ R2- SEW TAE WUQ ZY4 ~HD 7SC 7U5 8FD JQ2 L7M L~C L~D 1XC XJT |
| ID | FETCH-LOGICAL-c407t-d0fb0fb81f5b0962322e2492b5910b917e7d100b7555b0b3b4f5523158feed473 |
| ISICitedReferencesCount | 132 |
| ISICitedReferencesURI | http://www.webofscience.com/api/gateway?GWVersion=2&SrcApp=Summon&SrcAuth=ProQuest&DestLinkType=CitingArticles&DestApp=WOS_CPL&KeyUT=000347600900007&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D |
| ISSN | 0304-3975 |
| IngestDate | Tue Oct 14 20:42:02 EDT 2025 Sun Nov 09 12:06:03 EST 2025 Sat Nov 29 05:15:17 EST 2025 Tue Nov 18 20:41:24 EST 2025 Fri Feb 23 02:30:22 EST 2024 |
| IsDoiOpenAccess | true |
| IsOpenAccess | true |
| IsPeerReviewed | true |
| IsScholarly | true |
| Issue | 1 |
| Keywords | Quantum cryptography Key distribution |
| Language | English |
| License | http://www.elsevier.com/open-access/userlicense/1.0 Distributed under a Creative Commons Attribution 4.0 International License: http://creativecommons.org/licenses/by/4.0 |
| LinkModel | OpenURL |
| MergedId | FETCHMERGED-LOGICAL-c407t-d0fb0fb81f5b0962322e2492b5910b917e7d100b7555b0b3b4f5523158feed473 |
| Notes | ObjectType-Article-1 SourceType-Scholarly Journals-1 ObjectType-Feature-2 content type line 23 |
| ORCID | 0000-0001-9460-825X 0000-0002-8322-3968 |
| OpenAccessLink | https://dx.doi.org/10.1016/j.tcs.2014.09.018 |
| PQID | 1660082973 |
| PQPubID | 23500 |
| PageCount | 20 |
| ParticipantIDs | hal_primary_oai_HAL_hal_01712569v1 proquest_miscellaneous_1660082973 crossref_citationtrail_10_1016_j_tcs_2014_09_018 crossref_primary_10_1016_j_tcs_2014_09_018 elsevier_sciencedirect_doi_10_1016_j_tcs_2014_09_018 |
| PublicationCentury | 2000 |
| PublicationDate | 20141201 |
| PublicationDateYYYYMMDD | 2014-12-01 |
| PublicationDate_xml | – month: 12 year: 2014 text: 20141201 day: 01 |
| PublicationDecade | 2010 |
| PublicationTitle | Theoretical computer science |
| PublicationYear | 2014 |
| Publisher | Elsevier B.V Elsevier |
| Publisher_xml | – name: Elsevier B.V – name: Elsevier |
| References | Shor, Preskill (br0370) 2000; 85 Simon (br1190) 1997; 26 Ursin, Tiefenbacher, Schmitt-Manderbach, Weier, Scheidl, Lindenthal, Blauensteiner, Jennewein, Perdigues, Trojek, Oemer, Fuerst, Meyenburg, Rarity, Sodnik, Barbieri, Weinfurter, Zeilinger (br0650) 2006 Hwang (br1100) 2003; 91 Beals, Sanders (br0910) 2008; vol. 5155 ECRYPT (br0960) Cachin, Catalano, Damgård, Dittmann, Kraetzer, Lang, Lange, Näslund, Nguyen, Oswald, Paar, Persiano, Preneel, Robshaw, Sadeghi (br0120) May 2006 Zhao, Qi, Ma, Lo (br1110) 2006; 96 deliverable D-SEC-17, Oct. 2004. br0820 Ekert, Huttner, Palma, Peres (br0400) 1994; 50 Kim, Quisquater (br0980) 2008 Hodjat, Verbauwhede (br0320) 2004 Townsend, Phoenix, Blow, Barnett (br0840) 1994; 30 Biham, Boyer, Boykin, Mor, Roychowdhury (br0350) 2000 Hathaway (br0810) 2003 Sfaxi, Ghernaouti Hélie, Ribordy, Gay (br0790) 2005 Pellegrini, Bertacco, Austin (br0990) March 2010 br0550 Leverrier, Grangier (br0710) December 2008 Makarov, Skaar (br1050) 2008; 8 (br0010) January 2007 Wegman, Carter (br0460) 1981; 22 Kocher (br0940) 1996 L. Salvail, C. Schaffner, Requirements for security architectures (Rough network architecture for quantum communication applied to basic scenarios) Zhao, Fung, Qi, Chen, Lo (br1070) 2008; 78 Diffie, Hellman (br0180) 1976; 22 deliverable D-CCC-03, 2006. Damgard, Fehr, Salvail, Schaffner (br1220) 2005 Fossier, Diamanti, Debuisschert, Villing, Tualle-Brouri, Grangier (br0700) December 2008 Stinson (br0470) 1991; vol. 576 Zhen-Qiang, Zheng-Fu, Wei, Fang-Xing, Qing-Lin, Guang-Can (br0570) 2008; 25 Mayers (br0360) 2001; 48 Bogdanov, Khovratovich, Rechberger (br0830) 2011; vol. 7073 Grosshans, Van Assche, Wenger, Brouri, Cerf, Grangier (br0680) 2003; 421 Acín, Brunner, Gisin, Massar, Pironio, Scarani (br1130) 2007; 98 Bennett, Bernstein, Brassard, Vazirani (br1200) 1997; 26 Babbage, Catalano, Cid, Granboulan, Lange, Lenstra, Nguyen, Paar, Pelzl, Pornin, Preneel, Robshaw, Rupp, Smart, Ward (br0190) 2006 br0560 Csiszàr, Körner (br0150) 1978; IT-24 Jennewein, Achleitner, Weihs, Weinfurter, Zeilinger (br0520) 2000; 71 Cirac, Zoller, Briegel (br0850) 1998 Kuhn, Anderson (br1010) 1998; vol. 1525 Desmedt, Wang (br1250) 2002; vol. 2332 Alléaume, Roueff, Diamanti, Lütkenhaus (br0930) 2009; 11 Laarhoven, Mosca, van de Pol (br0250) 2013 Shannon (br0130) 1949; 28 Jain, Wittmann, Lydersen, Wiechers, Elser, Marquardt, Makarov, Leuchs (br0510) 2011; 107 Maurer (br0170) 1993; 39 Canetti (br0750) 2001 Preneel, Biryukov, Oswald, Rompay, Granboulan, Dottax, Murphy, Dent, White, Dichtl, Pyka, Schafheutle, Serf, Biham, Barkan, Dunkelman, Ciet, Sica, Knudsen, Raddum, Parker (br0290) 2003 Dolev, Dwork, Waarts, Yung (br1260) 1993; 40 Dixon, Yuan, Dynes, Sharpe, Shields (br0630) 2008; 16 Shor (br0220) 1994 Jouguet, Kunz-Jacques, Leverrier (br0730) 2011; 84 Diffie, van Oorschot, Wiener (br0800) 1992; 2 D'Arco, Stinson (br1230) 2002; vol. 2501 Martinez-Mateo, Elkouss, Martin (br0740) 2013; 3 Gordon, Fernandez, Buller, Rech, Cova, Townsend (br0670) 2005; 13 br0050 Van Assche (br0110) 2006 Gottesman, Lo, Lütkenhaus, Preskill (br1120) 2004; 4 Carter, Wegman (br0450) 1979; 18 Babbage, Catalano, Cid, Dunkelman, Gehrmann, Granboulan, Lange, Lenstra, Nguyen, Paar, Pelzl, Pornin, Preneel, Rechberger, Rijmen, Robshaw, Rupp, Smart, Ward (br0200) July 2008 T. Länger, S. Rass, M.A. Sfaxi, SECOQC QBB link security environment: assumption, threats and policies Vakhitov, Makarov, Hjelme (br1020) 2001; 48 Elliott (br0770) 2002; 4 Collins, Gisin, de Riedmatten (br0870) 2003 Dusek, Lütkenhaus, Hendrych (br0030) 2006; vol. 49 Bennett, Brassard, Crépeau, Maurer (br0380) 1995; 41 Grangier (br1150) 2001; 409 Scarani, Bechmann-Pasquinucci, Cerf, Dusek, Lütkenhaus, Peev (br0040) Bennett, Bessette, Brassard, Salvail, Smolin, Bennett, Brassard (br1000) 1992; 5 Acín, Gisin, Masanes (br1140) 2006; 97 Kocher, Jaffe, Jun (br0950) 1999; vol. 1666 Brassard, Salvail (br0720) 1993 Biham, Huttner, Mor (br0860) 1999; 54 Crypto (br0270) May 2007 Maurer, Massey (br0540) 1993; 6 Regev (br0230) 2003 Regev (br0240) 2004; 33 Stefanov, Gisin, Guinnard, Guinnard, Zbinden (br0530) 2000; 47 br0060 Ferenczi, Grangier, Grosshans (br1090) 2007 Schmitt-Manderbach, Weier, Fürst, Ursin, Tiefenbacher, Scheidl, Perdigues, Sodnik, Kurtsiefer, Rarity, Zeilinger, Weinfurter (br0600) 2007; 98 RSA Laboratories (br0280) 2000 Gerhardt, Liu, Lamas-Linares, Skaar, Kurtsiefer, Makarov (br0500) 2011; 2 Gisin, Ribordy, Tittel, Zbinden (br0020) 2002; 74 Wyner, Ozarow, Wyner (br0140) 1975; 54 Schneier (br0080) December 2003 Schneier (br0100) October 2008 Bennett, Brassard, Mermin (br0410) February 1992; 68 Renner, Cirac (br0690) September 2008 Stucki, Barreiro, Fasel, Gautier, Gay, Gisin, Thew, Thoma, Trinkler, Vannel, Zbinden (br0640) September 2008 Hiskett, Rosenberg, Peterson, Hughes, Nam, Lita, Miller, Nordholt (br0660) 2006 Cachin, Maurer (br0160) 1997 Wiesner (br0340) 1983; 15 Salvail, Peev, Diamanti, Alléaume, Lütkenhaus, Länger (br0900) 2010; 18 Makarov, Anisimov, Skaar (br1060) 2006; 74 Elliott (br0780) 2005 Cimato, Cresti, D'Arco (br1240) 2006; 14 Grover (br0300) 1997; 79 Perdigues Armengol, Furch, Jacinto de Matos, Minstera, Cacciapuoti, Pfennigbauer, Aspelmeyer, Jennewein, Ursin, Schmitt-Manderbach, Baister, Rarity, Leeb, Barbieri, Weinfurter, Zeilinger (br0580) 2008; 63 Fung, Tamaki, Qi, Lo, Ma (br1080) 2009; 9 Ma, Chang, Mink, Slattery, Hershman, Tang (br0590) December 2007; 11 Paterson, Piper, Schack (br0070) Bennett, Brassard (br0330) 1984 Stebila, Mosca, Lütkenhaus (br0490) 2009 Brassard, Lütkenhaus, Mor, Sanders (br0440) 2000; 85 Tillich, Herb (br0970) 2008 Dianati, Alléaume, Gagnaire, Shen (br0880) 2008; 1 Raub, Steinwandt, Müller-Quade (br0760) 2005; vol. 3381 Schneier (br0090) October 2007 Müller-Quade, Renner (br0480) 2009; 11 Peev (br0620) 2009; 11 (br0260) 2009 Nielsen (br1160) Scarani, Renner (br0430) 2008; 100 Preneel, Van Rompay, Örs, Biryukov, Granboulan, Dottax, Dichtl, Schafheutle, Serf, Pyka, Biham, Barkan, Dunkelman, Stolin, Ciet, Quisquater, Sica, Raddum, Parker (br0310) 2003 Makarov, Hjelme (br1040) 2005; 52 Dianati, Alléaume (br0890) Oct. 2007 Renner (br0420) 2005; 6 Makarov (br1030) 2009; 11 Tanaka, Fujiwara, Nam, Nambu, Takahashi, Maeda, Yoshino, Miki, Baek, Wang, Tajima, Sasaki, Tomita (br0610) 2008; 16 Clifford Neuman, Ts'o (br0920) September 1994; 32 McEliece (br1180) 1978; 42–44 Peres (br0390) 1988; 128 Csiszàr (10.1016/j.tcs.2014.09.018_br0150) 1978; IT-24 Laarhoven (10.1016/j.tcs.2014.09.018_br0250) 2013 Ma (10.1016/j.tcs.2014.09.018_br0590) 2007; 11 Bennett (10.1016/j.tcs.2014.09.018_bib42424253533932s1) 1992; 5 Stucki (10.1016/j.tcs.2014.09.018_br0640) Bogdanov (10.1016/j.tcs.2014.09.018_br0830) 2011; vol. 7073 Acín (10.1016/j.tcs.2014.09.018_br1140) 2006; 97 Peev (10.1016/j.tcs.2014.09.018_br0620) 2009; 11 Ekert (10.1016/j.tcs.2014.09.018_br0400) 1994; 50 Shannon (10.1016/j.tcs.2014.09.018_br0130) 1949; 28 Wiesner (10.1016/j.tcs.2014.09.018_br0340) 1983; 15 ECRYPT (10.1016/j.tcs.2014.09.018_br0960) Schneier (10.1016/j.tcs.2014.09.018_br0090) Regev (10.1016/j.tcs.2014.09.018_br0240) 2004; 33 Fung (10.1016/j.tcs.2014.09.018_br1080) 2009; 9 Van Assche (10.1016/j.tcs.2014.09.018_br0110) 2006 Preneel (10.1016/j.tcs.2014.09.018_br0290) Gottesman (10.1016/j.tcs.2014.09.018_br1120) 2004; 4 Makarov (10.1016/j.tcs.2014.09.018_br1030) 2009; 11 Grover (10.1016/j.tcs.2014.09.018_br0300) 1997; 79 Babbage (10.1016/j.tcs.2014.09.018_br0200) Brassard (10.1016/j.tcs.2014.09.018_br0440) 2000; 85 Beals (10.1016/j.tcs.2014.09.018_br0910) 2008; vol. 5155 Acín (10.1016/j.tcs.2014.09.018_br1130) 2007; 98 Scarani (10.1016/j.tcs.2014.09.018_br0040) Zhao (10.1016/j.tcs.2014.09.018_br1070) 2008; 78 McEliece (10.1016/j.tcs.2014.09.018_br1180) 1978; 42–44 Cimato (10.1016/j.tcs.2014.09.018_br1240) 2006; 14 Dianati (10.1016/j.tcs.2014.09.018_br0880) 2008; 1 Vakhitov (10.1016/j.tcs.2014.09.018_br1020) 2001; 48 D'Arco (10.1016/j.tcs.2014.09.018_br1230) 2002; vol. 2501 Makarov (10.1016/j.tcs.2014.09.018_br1050) 2008; 8 Ozarow (10.1016/j.tcs.2014.09.018_bib57796E6572s2) 1984; 63 Kim (10.1016/j.tcs.2014.09.018_br0980) 2008 Gisin (10.1016/j.tcs.2014.09.018_br0020) 2002; 74 Hodjat (10.1016/j.tcs.2014.09.018_br0320) 2004 Diffie (10.1016/j.tcs.2014.09.018_br0800) 1992; 2 Babbage (10.1016/j.tcs.2014.09.018_br0190) RSA Laboratories (10.1016/j.tcs.2014.09.018_br0280) Wyner (10.1016/j.tcs.2014.09.018_bib57796E6572s1) 1975; 54 Gerhardt (10.1016/j.tcs.2014.09.018_br0500) 2011; 2 Stefanov (10.1016/j.tcs.2014.09.018_br0530) 2000; 47 Schneier (10.1016/j.tcs.2014.09.018_br0080) Fossier (10.1016/j.tcs.2014.09.018_br0700) Biham (10.1016/j.tcs.2014.09.018_br0860) 1999; 54 Dianati (10.1016/j.tcs.2014.09.018_br0890) 2007 Tillich (10.1016/j.tcs.2014.09.018_br0970) 2008 Ursin (10.1016/j.tcs.2014.09.018_br0650) Diffie (10.1016/j.tcs.2014.09.018_br0180) 1976; 22 Zhao (10.1016/j.tcs.2014.09.018_br1110) 2006; 96 Biham (10.1016/j.tcs.2014.09.018_br0350) 2000 Bennett (10.1016/j.tcs.2014.09.018_br1200) 1997; 26 Perdigues Armengol (10.1016/j.tcs.2014.09.018_br0580) 2008; 63 Shor (10.1016/j.tcs.2014.09.018_br0220) 1994 Tanaka (10.1016/j.tcs.2014.09.018_br0610) 2008; 16 Paterson (10.1016/j.tcs.2014.09.018_br0070) Raub (10.1016/j.tcs.2014.09.018_br0760) 2005; vol. 3381 Makarov (10.1016/j.tcs.2014.09.018_br1060) 2006; 74 Carter (10.1016/j.tcs.2014.09.018_br0450) 1979; 18 Townsend (10.1016/j.tcs.2014.09.018_br0840) 1994; 30 Ferenczi (10.1016/j.tcs.2014.09.018_br1090) 2007 Scarani (10.1016/j.tcs.2014.09.018_br0430) 2008; 100 Jennewein (10.1016/j.tcs.2014.09.018_br0520) 2000; 71 Collins (10.1016/j.tcs.2014.09.018_br0870) Schneier (10.1016/j.tcs.2014.09.018_br0100) Maurer (10.1016/j.tcs.2014.09.018_br0170) 1993; 39 Jouguet (10.1016/j.tcs.2014.09.018_br0730) 2011; 84 Bennett (10.1016/j.tcs.2014.09.018_br0380) 1995; 41 Jain (10.1016/j.tcs.2014.09.018_br0510) 2011; 107 10.1016/j.tcs.2014.09.018_br1210 Makarov (10.1016/j.tcs.2014.09.018_br1040) 2005; 52 Crypto (10.1016/j.tcs.2014.09.018_br0270) 10.1016/j.tcs.2014.09.018_br1170 Regev (10.1016/j.tcs.2014.09.018_br0230) 2003 Hathaway (10.1016/j.tcs.2014.09.018_br0810) Martinez-Mateo (10.1016/j.tcs.2014.09.018_br0740) 2013; 3 Clifford Neuman (10.1016/j.tcs.2014.09.018_br0920) 1994; 32 Cachin (10.1016/j.tcs.2014.09.018_br0160) 1997 Hiskett (10.1016/j.tcs.2014.09.018_br0660) 2006 Leverrier (10.1016/j.tcs.2014.09.018_br0710) Stebila (10.1016/j.tcs.2014.09.018_br0490) Elliott (10.1016/j.tcs.2014.09.018_br0780) Gordon (10.1016/j.tcs.2014.09.018_br0670) 2005; 13 Desmedt (10.1016/j.tcs.2014.09.018_br1250) 2002; vol. 2332 Sfaxi (10.1016/j.tcs.2014.09.018_br0790) 2005 Kuhn (10.1016/j.tcs.2014.09.018_br1010) 1998; vol. 1525 Maurer (10.1016/j.tcs.2014.09.018_br0540) 1993; 6 Stinson (10.1016/j.tcs.2014.09.018_br0470) 1991; vol. 576 Kocher (10.1016/j.tcs.2014.09.018_br0950) 1999; vol. 1666 Pellegrini (10.1016/j.tcs.2014.09.018_br0990) 2010 Damgard (10.1016/j.tcs.2014.09.018_br1220) 2005 Peres (10.1016/j.tcs.2014.09.018_br0390) 1988; 128 Zhen-Qiang (10.1016/j.tcs.2014.09.018_br0570) 2008; 25 Bennett (10.1016/j.tcs.2014.09.018_br0410) 1992; 68 Mayers (10.1016/j.tcs.2014.09.018_br0360) 2001; 48 Nielsen (10.1016/j.tcs.2014.09.018_br1160) Dusek (10.1016/j.tcs.2014.09.018_br0030) 2006; vol. 49 Bennett (10.1016/j.tcs.2014.09.018_br0330) 1984 Bennett (10.1016/j.tcs.2014.09.018_bib42424253533932s2) 1989; 20 Preneel (10.1016/j.tcs.2014.09.018_br0310) Elliott (10.1016/j.tcs.2014.09.018_br0770) 2002; 4 Dixon (10.1016/j.tcs.2014.09.018_br0630) 2008; 16 Dolev (10.1016/j.tcs.2014.09.018_br1260) 1993; 40 Müller-Quade (10.1016/j.tcs.2014.09.018_br0480) 2009; 11 Cachin (10.1016/j.tcs.2014.09.018_br0120) Kocher (10.1016/j.tcs.2014.09.018_br0940) 1996 Alléaume (10.1016/j.tcs.2014.09.018_br0930) 2009; 11 Canetti (10.1016/j.tcs.2014.09.018_br0750) 2001 Brassard (10.1016/j.tcs.2014.09.018_br0720) 1993 Shor (10.1016/j.tcs.2014.09.018_br0370) 2000; 85 Renner (10.1016/j.tcs.2014.09.018_br0420) 2005 Renner (10.1016/j.tcs.2014.09.018_br0690) Salvail (10.1016/j.tcs.2014.09.018_br0900) 2010; 18 Cirac (10.1016/j.tcs.2014.09.018_br0850) Hwang (10.1016/j.tcs.2014.09.018_br1100) 2003; 91 Schmitt-Manderbach (10.1016/j.tcs.2014.09.018_br0600) 2007; 98 Grosshans (10.1016/j.tcs.2014.09.018_br0680) 2003; 421 Grangier (10.1016/j.tcs.2014.09.018_br1150) 2001; 409 Simon (10.1016/j.tcs.2014.09.018_br1190) 1997; 26 (10.1016/j.tcs.2014.09.018_br0260) 2009 Wegman (10.1016/j.tcs.2014.09.018_br0460) 1981; 22 |
| References_xml | – year: December 2008 ident: br0700 article-title: Field test of a continuous-variable quantum key distribution prototype – volume: 91 start-page: 057901-1 year: 2003 end-page: 057901-4 ident: br1100 article-title: Quantum key distribution with high loss: toward global secure communication publication-title: Phys. Rev. Lett. – year: 2008 ident: br0970 article-title: Attacking state-of-the-art software countermeasures, a case study for AES publication-title: CHES 2008 – volume: 11 start-page: 065003 year: 2009 ident: br1030 article-title: Controlling passively quenched single photon detectors by bright light publication-title: New J. Phys. – year: 2006 ident: br0110 article-title: Quantum Cryptography and Secret-Key Distillation – year: 2003 ident: br0290 article-title: NESSIE security report – volume: 25 start-page: 3547 year: 2008 end-page: 3550 ident: br0570 article-title: Experimental decoy state quantum key distribution over 120 km fibre publication-title: Chinese Phys. Lett. – start-page: 449 year: 2005 end-page: 458 ident: br1220 article-title: Cryptography in the bounded quantum-storage model publication-title: Proceedings of the 46th Annual IEEE Symposium on Foundations of Computer Science – volume: 128 start-page: 19 year: 1988 ident: br0390 article-title: How to differentiate between non-orthogonal states publication-title: Phys. Lett. A – year: October 2007 ident: br0090 article-title: Schneier on security: Switzerland protects its vote with quantum cryptography – ident: br0040 article-title: The security of practical quantum key distribution – year: 1998 ident: br0850 article-title: Quantum repeaters based on entanglement purification – year: 2005 ident: br0790 article-title: Using quantum key distribution within IPSEC to secure MAN communications publication-title: IFIP-MAN 2005 Conference Proceeding – year: May 2007 ident: br0270 article-title: 5.5 benchmarks – volume: 97 start-page: 120405 year: 2006 ident: br1140 article-title: From Bell's theorem to secure quantum key distribution publication-title: Phys. Rev. Lett. – year: 2003 ident: br0810 article-title: National policy on the use of the Advanced Encryption Standard (AES) to protect national security systems and national security information – reference: T. Länger, S. Rass, M.A. Sfaxi, SECOQC QBB link security environment: assumption, threats and policies, – volume: 32 start-page: 33 year: September 1994 end-page: 38 ident: br0920 article-title: Kerberos: an authentication service for computer networks publication-title: IEEE Commun. – volume: 96 start-page: 070502 year: 2006 ident: br1110 article-title: Experimental quantum key distribution with decoy states publication-title: Phys. Rev. Lett. – year: December 2008 ident: br0710 article-title: Unconditional security proof of long-distance continuous-variable quantum key distribution with discrete modulation – volume: 54 start-page: 2561 year: 1999 end-page: 2658 ident: br0860 article-title: Quantum cryptographic network based on quantum memories publication-title: Phys. Rev. A – year: March 2010 ident: br0990 article-title: Fault-based attack of RSA authentication publication-title: The 2010 Design, Automation and Test in Europe Conference (DATE-2010) – volume: vol. 1525 start-page: 124 year: 1998 end-page: 142 ident: br1010 article-title: Soft tempest: hidden data transmission using electromagnetic emanations publication-title: Information Hiding – volume: 13 start-page: 3015 year: 2005 end-page: 3020 ident: br0670 article-title: Quantum key distribution system clocked at 2 GHz publication-title: Opt. Express – volume: 11 start-page: 075001 year: 2009 ident: br0620 article-title: The SECOQC quantum key distribution network in Vienna publication-title: New J. Phys. – year: 2006 ident: br0660 article-title: Long-distance quantum key distribution in optical fibre publication-title: New J. Phys. – volume: 74 start-page: 145 year: 2002 end-page: 195 ident: br0020 article-title: Quantum cryptography publication-title: Rev. Modern Phys. – ident: br0550 – start-page: 410 year: 1993 end-page: 423 ident: br0720 article-title: Secret key reconciliation by public discussion publication-title: Advances in Cryptology: Eurocrypt 93 Proc. – ident: br0060 – volume: vol. 7073 start-page: 344 year: 2011 end-page: 371 ident: br0830 article-title: Biclique cryptanalysis of the full AES publication-title: ASIACRYPT'11 – volume: vol. 2501 start-page: 346 year: 2002 end-page: 363 ident: br1230 article-title: On unconditionally secure robust distributed key distribution centers publication-title: Advances in Cryptology, Proceedings of ASIACRYPT 2002 – volume: 18 start-page: 143 year: 1979 end-page: 154 ident: br0450 article-title: Universal classes of hash functions publication-title: J. Comput. System Sci. – volume: 421 start-page: 238 year: 2003 ident: br0680 article-title: Quantum key distribution using Gaussian-modulated coherent states publication-title: Nature – volume: 68 start-page: 557 year: February 1992 end-page: 559 ident: br0410 article-title: Quantum cryptography without Bell's theorem publication-title: Phys. Rev. Lett. – volume: 39 start-page: 733 year: 1993 end-page: 742 ident: br0170 article-title: Secret key agreement by public discussion from common information publication-title: IEEE Trans. Inform. Theory – volume: 2 start-page: 349 year: 2011 ident: br0500 article-title: Full-field implementation of a perfect eavesdropper on a quantum cryptography system publication-title: Nat. Commun. – volume: 28 start-page: 656 year: 1949 end-page: 715 ident: br0130 article-title: Communication theory of secrecy systems publication-title: Bell Syst. Tech. J. – volume: 107 start-page: 110501 year: 2011 ident: br0510 article-title: Device calibration impacts security of quantum key distribution publication-title: Phys. Rev. Lett. – volume: 85 start-page: 1330 year: 2000 end-page: 1333 ident: br0440 article-title: Limitations on practical quantum cryptography publication-title: Phys. Rev. Lett. – volume: 4 start-page: 325 year: 2004 end-page: 360 ident: br1120 article-title: Security of quantum key distribution with imperfect devices publication-title: Quantum Inf. Comput. – volume: 74 start-page: 022313 year: 2006 ident: br1060 article-title: Effects of detector efficiency mismatch on security of quantum cryptosystems publication-title: Phys. Rev. A – volume: 41 start-page: 1915 year: 1995 end-page: 1923 ident: br0380 article-title: Generalized privacy amplification publication-title: IEEE Trans. Inform. Theory – volume: 54 start-page: 1355 year: 1975 end-page: 1387 ident: br0140 article-title: The wire-tap channel publication-title: Bell Syst. Tech. J. – reference: deliverable D-CCC-03, 2006. – volume: 26 start-page: 1474 year: 1997 end-page: 1483 ident: br1190 article-title: On the power of quantum computation publication-title: SIAM J. Comput. – reference: L. Salvail, C. Schaffner, Requirements for security architectures (Rough network architecture for quantum communication applied to basic scenarios), – volume: 14 start-page: 45 year: 2006 end-page: 64 ident: br1240 article-title: A unified model for unconditionally secure key distribution publication-title: J. Comput. Secur. – volume: 16 start-page: 18790 year: 2008 end-page: 18979 ident: br0630 article-title: Gigahertz decoy quantum key distribution with 1 Mbit/s secure key rate publication-title: Opt. Express – volume: vol. 49 year: 2006 ident: br0030 article-title: Quantum cryptography publication-title: Progress in Optics – year: 2007 ident: br1090 article-title: Calibration attack and defense in continuous variable quantum key distribution publication-title: CLEO-IQEC – start-page: 715 year: 2000 end-page: 724 ident: br0350 article-title: A proof of the security of quantum key distribution publication-title: Proceedings of the Thirty Second Annual ACM Symposium on Theory of Computation – volume: vol. 5155 year: 2008 ident: br0910 article-title: Distributed relay protocol for probabilistic information-theoretic security in a randomly-compromised network publication-title: The Proceedings of the Third International Conference on Information Theoretic Security (ICITS) 2008 – volume: 26 start-page: 1510 year: 1997 end-page: 1523 ident: br1200 article-title: Strengths and weaknesses of quantum computing publication-title: SIAM J. Comput. – volume: 3 start-page: 1 year: 2013 end-page: 6 ident: br0740 article-title: Key reconciliation for high performance quantum key distribution publication-title: Sci. Rep. – year: December 2003 ident: br0080 article-title: Crypto-Gram: quantum cryptography – year: 2003 ident: br0870 article-title: Quantum relays for long distance quantum cryptography – volume: 22 start-page: 265 year: 1981 end-page: 279 ident: br0460 article-title: New hash functions and their use in authentication and set equality publication-title: J. Comput. System Sci. – volume: vol. 1666 start-page: 388 year: 1999 end-page: 397 ident: br0950 article-title: Differential power analysis publication-title: Lecture Notes in Computer Science – year: October 2008 ident: br0100 article-title: Quantum cryptography: as awesome as it is pointless – start-page: 175 year: 1984 end-page: 179 ident: br0330 article-title: Quantum cryptography: public key distribution and coin tossing publication-title: Proc. of International Conference on Computers, Systems, and Signal Processing – volume: 63 start-page: 165 year: 2008 end-page: 178 ident: br0580 article-title: Quantum communications at ESA: towards a space experiment on the ISS publication-title: Acta Astronautica – volume: 98 start-page: 010504 year: 2007 ident: br0600 article-title: Experimental demonstration of free-space decoy-state quantum key distribution over 144 km publication-title: Phys. Rev. Lett. – volume: 98 start-page: 2305001 year: 2007 ident: br1130 article-title: Device-independent security of quantum cryptography against collective attacks publication-title: Phys. Rev. Lett. – volume: 71 start-page: 1675 year: 2000 ident: br0520 article-title: A fast and compact quantum random number generator publication-title: Rev. Sci. Instrum. – volume: 1 start-page: 57 year: 2008 ident: br0880 article-title: Architecture and protocols of the future European quantum key distribution network publication-title: J. Secur. Commun. Netw. – year: September 2008 ident: br0640 article-title: High speed coherent one-way quantum key distribution prototype – volume: 78 start-page: 042333 year: 2008 ident: br1070 article-title: Experimental demonstration of time-shift attack against practical quantum key distribution systems publication-title: Phys. Rev. A – year: 2006 ident: br0650 article-title: Free-space distribution of entanglement and single photons over 144 km – year: 2009 ident: br0490 article-title: The case for quantum key distribution – volume: 409 start-page: 774 year: 2001 end-page: 775 ident: br1150 article-title: Count them all publication-title: Nature – volume: 42–44 start-page: 114 year: 1978 end-page: 116 ident: br1180 article-title: A public key cryptosystem based on algebraic coding theory publication-title: DSN Progress Rep. – year: 2003 ident: br0310 article-title: Performance of optimized implementations of the NESSIE primitives – volume: 15 start-page: 78 year: 1983 end-page: 88 ident: br0340 article-title: Conjugate coding publication-title: Sigact News – volume: 9 start-page: 13 year: 2009 ident: br1080 article-title: Security proof of quantum key distribution with detection efficiency mismatch publication-title: Quantum Inf. Comput. – year: Oct. 2007 ident: br0890 article-title: A transport layer protocol for the SECOQC QKD quantum key distribution networks publication-title: The Third IEEE LCN Workshop on Network Security (WNS 2007) – volume: IT-24 start-page: 339 year: 1978 end-page: 348 ident: br0150 article-title: Broadcast channels with confidential messages publication-title: IEEE Trans. Inform. Theory – year: 2000 ident: br0280 article-title: RSAES-OAEP encryption scheme. Algorithm specification and supporting documentation – start-page: 124 year: 1994 ident: br0220 article-title: Algorithms for quantum computation, discrete log and factoring publication-title: FOCS'35 – start-page: 136 year: 2001 end-page: 145 ident: br0750 article-title: Universally composable security: a new paradigm for cryptographic protocols publication-title: FOCS 2001 – ident: br0820 – volume: 6 year: 2005 ident: br0420 article-title: Security of quantum key distribution publication-title: Int. J. Quantum Inform. – year: May 2006 ident: br0120 article-title: Challenges for cryptology research in Europe for 2007–2013 and beyond – volume: 30 start-page: 1875 year: 1994 end-page: 1877 ident: br0840 article-title: Quantum cryptography for multi-user passive optical networks publication-title: Electron. Lett. – ident: br0560 – ident: br0050 – volume: 4 start-page: 46 year: 2002 ident: br0770 article-title: Building the quantum network publication-title: New J. Phys. – ident: br0960 article-title: The Side Channel Cryptanalysis Lounge – year: 2004 ident: br0320 article-title: A 21.54 Gbits/s fully pipelined AES processor on FPGA publication-title: Proceedings of the 12th Annual IEEE Symposium on Field-Programmable Custom Computing Machines (FCCM'04) – year: July 2008 ident: br0200 article-title: ECRYPT yearly report on algorithms and keysizes (2007–2008) – volume: 79 start-page: 325 year: 1997 end-page: 328 ident: br0300 article-title: Quantum mechanics helps in searching for a needle in a haystack publication-title: Phys. Rev. Lett. – volume: 18 start-page: 61 year: 2010 end-page: 87 ident: br0900 article-title: Security of trusted repeater quantum key distribution networks publication-title: J. Comput. Secur. – volume: 100 start-page: 200501 year: 2008 ident: br0430 article-title: Quantum cryptography with finite resources: unconditional security bound for discrete-variable protocols with one-way postprocessing publication-title: Phys. Rev. Lett. – volume: 84 start-page: 062317 year: 2011 ident: br0730 article-title: Long distance continuous-variable quantum key distribution with a Gaussian modulation publication-title: Phys. Rev. A – volume: 16 start-page: 11354 year: 2008 end-page: 11360 ident: br0610 article-title: Ultra fast quantum key distribution over a 97 km installed telecom fiber with wavelength division multiplexing clock synchronization publication-title: Opt. Express – start-page: 83 year: 2013 end-page: 101 ident: br0250 article-title: Solving the shortest vector problem in lattices faster using quantum search publication-title: Post-Quantum Cryptography – volume: vol. 2332 start-page: 502 year: 2002 end-page: 517 ident: br1250 article-title: Perfectly secure message transmission revisited publication-title: Advanced in Cryptology, Proceedings of Eurocrypt 2002 – year: 2006 ident: br0190 article-title: ECRYPT yearly report on algorithms and keysizes (2005) – ident: br1160 article-title: What's wrong with those cryptosystems – volume: 8 start-page: 0622 year: 2008 ident: br1050 article-title: Faked states attack using detector efficiency mismatch on SARG04, phase-time, DPSK, and Ekert protocols publication-title: Quantum Inf. Comput. – year: January 2007 ident: br0010 article-title: SECOQC white paper on quantum and cryptography – volume: 48 start-page: 2023 year: 2001 ident: br1020 article-title: Large pulse attack as a method of conventional optical eavesdropping in quantum cryptography publication-title: J. Modern Opt. – year: 2009 ident: br0260 publication-title: Post Quantum Cryptography – reference: deliverable D-SEC-17, Oct. 2004. – volume: 50 start-page: 1047 year: 1994 end-page: 1056 ident: br0400 article-title: Eavesdropping on quantum-cryptographical systems publication-title: Phys. Rev. A – volume: 6 start-page: 55 year: 1993 end-page: 61 ident: br0540 article-title: Cascade ciphers: the importance of being first publication-title: J. Cryptology – volume: 11 start-page: 075002 year: 2009 ident: br0930 article-title: Topological optimization of QKD networks publication-title: New J. Phys. – volume: 40 start-page: 17 year: 1993 end-page: 47 ident: br1260 article-title: Perfectly secure message transmission publication-title: J. ACM – start-page: 292 year: 1997 end-page: 306 ident: br0160 article-title: Unconditional security against memory-bounded adversaries publication-title: Advances in Cryptology – CRYPTO '97 – year: 2008 ident: br0980 article-title: New differential fault analysis on AES key schedule: two faults are enough publication-title: CARDIS 2008 – volume: 11 start-page: 1019 year: December 2007 ident: br0590 article-title: Experimental demonstration of an active quantum key distribution network with over Gbps clock synchronization publication-title: IEEE Commun. Lett. – year: 2005 ident: br0780 article-title: Current status of the DARPA quantum network – volume: 2 start-page: 107 year: 1992 end-page: 125 ident: br0800 article-title: Authentication and authenticated key exchanges publication-title: Des. Codes Cryptogr. – volume: vol. 3381 start-page: 288 year: 2005 end-page: 297 ident: br0760 article-title: On the security and composability of the one time pad publication-title: SOFSEM 2005: Theory and Practice of Computer Science – volume: vol. 576 start-page: 74 year: 1991 end-page: 85 ident: br0470 article-title: Universal hashing and authentication codes publication-title: Advances in Cryptology – Crypto '91 – volume: 11 start-page: 085006 year: 2009 ident: br0480 article-title: Composability in quantum cryptography publication-title: New J. Phys. – volume: 48 start-page: 351 year: 2001 ident: br0360 article-title: Unconditional security in quantum cryptography publication-title: J. ACM – volume: 22 start-page: 644 year: 1976 end-page: 654 ident: br0180 article-title: New directions in cryptography publication-title: IEEE Trans. Inform. Theory – start-page: 104 year: 1996 end-page: 113 ident: br0940 article-title: Timing attacks on implementations of Diffie–Hellman, RSA, DSS, and other systems publication-title: CRYPTO 1996 – ident: br0070 article-title: Why quantum cryptography? – year: September 2008 ident: br0690 article-title: A de Finetti representation theorem for infinite dimensional quantum systems and applications to quantum cryptography – volume: 5 start-page: 3 year: 1992 end-page: 28 ident: br1000 article-title: Experimental quantum cryptography publication-title: J. Cryptology – volume: 52 start-page: 691 year: 2005 end-page: 705 ident: br1040 article-title: Faked states attack on quantum cryptosystems publication-title: J. Modern Opt. – volume: 85 start-page: 441 year: 2000 end-page: 444 ident: br0370 article-title: Simple proof of security of the BB84 quantum key distribution protocol publication-title: Phys. Rev. Lett. – start-page: 407 year: 2003 end-page: 416 ident: br0230 article-title: New lattice based cryptographic constructions publication-title: STOC'03 – volume: 47 start-page: 595 year: 2000 end-page: 598 ident: br0530 article-title: Optical quantum random number generator publication-title: J. Modern Opt. – volume: 33 start-page: 738 year: 2004 end-page: 760 ident: br0240 article-title: Quantum computation and lattice problems publication-title: SIAM J. Comput. – start-page: 175 year: 1984 ident: 10.1016/j.tcs.2014.09.018_br0330 article-title: Quantum cryptography: public key distribution and coin tossing – ident: 10.1016/j.tcs.2014.09.018_br0870 – ident: 10.1016/j.tcs.2014.09.018_br1170 – ident: 10.1016/j.tcs.2014.09.018_br0290 – ident: 10.1016/j.tcs.2014.09.018_br0640 – volume: 48 start-page: 351 year: 2001 ident: 10.1016/j.tcs.2014.09.018_br0360 article-title: Unconditional security in quantum cryptography publication-title: J. ACM doi: 10.1145/382780.382781 – volume: IT-24 start-page: 339 year: 1978 ident: 10.1016/j.tcs.2014.09.018_br0150 article-title: Broadcast channels with confidential messages publication-title: IEEE Trans. Inform. Theory doi: 10.1109/TIT.1978.1055892 – year: 2008 ident: 10.1016/j.tcs.2014.09.018_br0980 article-title: New differential fault analysis on AES key schedule: two faults are enough – volume: 40 start-page: 17 issue: 1 year: 1993 ident: 10.1016/j.tcs.2014.09.018_br1260 article-title: Perfectly secure message transmission publication-title: J. ACM doi: 10.1145/138027.138036 – volume: 30 start-page: 1875 year: 1994 ident: 10.1016/j.tcs.2014.09.018_br0840 article-title: Quantum cryptography for multi-user passive optical networks publication-title: Electron. Lett. doi: 10.1049/el:19941255 – year: 2010 ident: 10.1016/j.tcs.2014.09.018_br0990 article-title: Fault-based attack of RSA authentication – volume: 22 start-page: 265 year: 1981 ident: 10.1016/j.tcs.2014.09.018_br0460 article-title: New hash functions and their use in authentication and set equality publication-title: J. Comput. System Sci. doi: 10.1016/0022-0000(81)90033-7 – volume: 11 start-page: 075001 year: 2009 ident: 10.1016/j.tcs.2014.09.018_br0620 article-title: The SECOQC quantum key distribution network in Vienna publication-title: New J. Phys. doi: 10.1088/1367-2630/11/7/075001 – volume: 84 start-page: 062317 year: 2011 ident: 10.1016/j.tcs.2014.09.018_br0730 article-title: Long distance continuous-variable quantum key distribution with a Gaussian modulation publication-title: Phys. Rev. A doi: 10.1103/PhysRevA.84.062317 – year: 2006 ident: 10.1016/j.tcs.2014.09.018_br0110 – volume: 54 start-page: 2561 issue: 4 year: 1999 ident: 10.1016/j.tcs.2014.09.018_br0860 article-title: Quantum cryptographic network based on quantum memories publication-title: Phys. Rev. A – volume: 68 start-page: 557 issue: 5 year: 1992 ident: 10.1016/j.tcs.2014.09.018_br0410 article-title: Quantum cryptography without Bell's theorem publication-title: Phys. Rev. Lett. doi: 10.1103/PhysRevLett.68.557 – ident: 10.1016/j.tcs.2014.09.018_br0700 – volume: 63 start-page: 2135 year: 1984 ident: 10.1016/j.tcs.2014.09.018_bib57796E6572s2 article-title: Wire-tap channel II publication-title: Bell Syst. Tech. J. – volume: 100 start-page: 200501 year: 2008 ident: 10.1016/j.tcs.2014.09.018_br0430 article-title: Quantum cryptography with finite resources: unconditional security bound for discrete-variable protocols with one-way postprocessing publication-title: Phys. Rev. Lett. doi: 10.1103/PhysRevLett.100.200501 – ident: 10.1016/j.tcs.2014.09.018_br0070 – volume: 42–44 start-page: 114 year: 1978 ident: 10.1016/j.tcs.2014.09.018_br1180 article-title: A public key cryptosystem based on algebraic coding theory publication-title: DSN Progress Rep. – volume: 96 start-page: 070502 year: 2006 ident: 10.1016/j.tcs.2014.09.018_br1110 article-title: Experimental quantum key distribution with decoy states publication-title: Phys. Rev. Lett. doi: 10.1103/PhysRevLett.96.070502 – volume: 3 start-page: 1 year: 2013 ident: 10.1016/j.tcs.2014.09.018_br0740 article-title: Key reconciliation for high performance quantum key distribution publication-title: Sci. Rep. doi: 10.1038/srep01576 – volume: vol. 3381 start-page: 288 year: 2005 ident: 10.1016/j.tcs.2014.09.018_br0760 article-title: On the security and composability of the one time pad – volume: vol. 576 start-page: 74 year: 1991 ident: 10.1016/j.tcs.2014.09.018_br0470 article-title: Universal hashing and authentication codes – year: 2009 ident: 10.1016/j.tcs.2014.09.018_br0260 – volume: 18 start-page: 61 issue: 1 year: 2010 ident: 10.1016/j.tcs.2014.09.018_br0900 article-title: Security of trusted repeater quantum key distribution networks publication-title: J. Comput. Secur. doi: 10.3233/JCS-2010-0373 – volume: 20 start-page: 78 issue: 4 year: 1989 ident: 10.1016/j.tcs.2014.09.018_bib42424253533932s2 article-title: The dawn of a new era for quantum cryptography: the experimental prototype is working publication-title: Sigact News doi: 10.1145/74074.74087 – volume: 50 start-page: 1047 year: 1994 ident: 10.1016/j.tcs.2014.09.018_br0400 article-title: Eavesdropping on quantum-cryptographical systems publication-title: Phys. Rev. A doi: 10.1103/PhysRevA.50.1047 – ident: 10.1016/j.tcs.2014.09.018_br0810 – volume: vol. 5155 year: 2008 ident: 10.1016/j.tcs.2014.09.018_br0910 article-title: Distributed relay protocol for probabilistic information-theoretic security in a randomly-compromised network – volume: 78 start-page: 042333 year: 2008 ident: 10.1016/j.tcs.2014.09.018_br1070 article-title: Experimental demonstration of time-shift attack against practical quantum key distribution systems publication-title: Phys. Rev. A doi: 10.1103/PhysRevA.78.042333 – year: 2007 ident: 10.1016/j.tcs.2014.09.018_br1090 article-title: Calibration attack and defense in continuous variable quantum key distribution – ident: 10.1016/j.tcs.2014.09.018_br0690 – volume: 8 start-page: 0622 year: 2008 ident: 10.1016/j.tcs.2014.09.018_br1050 article-title: Faked states attack using detector efficiency mismatch on SARG04, phase-time, DPSK, and Ekert protocols publication-title: Quantum Inf. Comput. – volume: 74 start-page: 022313 year: 2006 ident: 10.1016/j.tcs.2014.09.018_br1060 article-title: Effects of detector efficiency mismatch on security of quantum cryptosystems publication-title: Phys. Rev. A doi: 10.1103/PhysRevA.74.022313 – ident: 10.1016/j.tcs.2014.09.018_br0040 – volume: 2 start-page: 107 year: 1992 ident: 10.1016/j.tcs.2014.09.018_br0800 article-title: Authentication and authenticated key exchanges publication-title: Des. Codes Cryptogr. doi: 10.1007/BF00124891 – year: 2005 ident: 10.1016/j.tcs.2014.09.018_br0790 article-title: Using quantum key distribution within IPSEC to secure MAN communications – year: 2005 ident: 10.1016/j.tcs.2014.09.018_br0420 – volume: 4 start-page: 46 year: 2002 ident: 10.1016/j.tcs.2014.09.018_br0770 article-title: Building the quantum network publication-title: New J. Phys. doi: 10.1088/1367-2630/4/1/346 – start-page: 410 year: 1993 ident: 10.1016/j.tcs.2014.09.018_br0720 article-title: Secret key reconciliation by public discussion – volume: 14 start-page: 45 issue: 1 year: 2006 ident: 10.1016/j.tcs.2014.09.018_br1240 article-title: A unified model for unconditionally secure key distribution publication-title: J. Comput. Secur. doi: 10.3233/JCS-2006-14102 – volume: 33 start-page: 738 issue: 3 year: 2004 ident: 10.1016/j.tcs.2014.09.018_br0240 article-title: Quantum computation and lattice problems publication-title: SIAM J. Comput. doi: 10.1137/S0097539703440678 – year: 2006 ident: 10.1016/j.tcs.2014.09.018_br0660 article-title: Long-distance quantum key distribution in optical fibre publication-title: New J. Phys. doi: 10.1088/1367-2630/8/9/193 – ident: 10.1016/j.tcs.2014.09.018_br0080 – ident: 10.1016/j.tcs.2014.09.018_br0200 – start-page: 104 year: 1996 ident: 10.1016/j.tcs.2014.09.018_br0940 article-title: Timing attacks on implementations of Diffie–Hellman, RSA, DSS, and other systems – volume: 85 start-page: 1330 issue: 6 year: 2000 ident: 10.1016/j.tcs.2014.09.018_br0440 article-title: Limitations on practical quantum cryptography publication-title: Phys. Rev. Lett. doi: 10.1103/PhysRevLett.85.1330 – volume: 26 start-page: 1510 year: 1997 ident: 10.1016/j.tcs.2014.09.018_br1200 article-title: Strengths and weaknesses of quantum computing publication-title: SIAM J. Comput. doi: 10.1137/S0097539796300933 – volume: 47 start-page: 595 issue: 4 year: 2000 ident: 10.1016/j.tcs.2014.09.018_br0530 article-title: Optical quantum random number generator publication-title: J. Modern Opt. – volume: 91 start-page: 057901-1 year: 2003 ident: 10.1016/j.tcs.2014.09.018_br1100 article-title: Quantum key distribution with high loss: toward global secure communication publication-title: Phys. Rev. Lett. doi: 10.1103/PhysRevLett.91.057901 – ident: 10.1016/j.tcs.2014.09.018_br1160 – volume: 39 start-page: 733 year: 1993 ident: 10.1016/j.tcs.2014.09.018_br0170 article-title: Secret key agreement by public discussion from common information publication-title: IEEE Trans. Inform. Theory doi: 10.1109/18.256484 – volume: 98 start-page: 2305001 year: 2007 ident: 10.1016/j.tcs.2014.09.018_br1130 article-title: Device-independent security of quantum cryptography against collective attacks publication-title: Phys. Rev. Lett. doi: 10.1103/PhysRevLett.98.230501 – volume: 54 start-page: 1355 issue: 8 year: 1975 ident: 10.1016/j.tcs.2014.09.018_bib57796E6572s1 article-title: The wire-tap channel publication-title: Bell Syst. Tech. J. doi: 10.1002/j.1538-7305.1975.tb02040.x – volume: 22 start-page: 644 year: 1976 ident: 10.1016/j.tcs.2014.09.018_br0180 article-title: New directions in cryptography publication-title: IEEE Trans. Inform. Theory doi: 10.1109/TIT.1976.1055638 – ident: 10.1016/j.tcs.2014.09.018_br0650 – ident: 10.1016/j.tcs.2014.09.018_br0190 – volume: 74 start-page: 145 issue: 1 year: 2002 ident: 10.1016/j.tcs.2014.09.018_br0020 article-title: Quantum cryptography publication-title: Rev. Modern Phys. doi: 10.1103/RevModPhys.74.145 – year: 2004 ident: 10.1016/j.tcs.2014.09.018_br0320 article-title: A 21.54 Gbits/s fully pipelined AES processor on FPGA – volume: 11 start-page: 085006 year: 2009 ident: 10.1016/j.tcs.2014.09.018_br0480 article-title: Composability in quantum cryptography publication-title: New J. Phys. doi: 10.1088/1367-2630/11/8/085006 – volume: 4 start-page: 325 issue: 5 year: 2004 ident: 10.1016/j.tcs.2014.09.018_br1120 article-title: Security of quantum key distribution with imperfect devices publication-title: Quantum Inf. Comput. – ident: 10.1016/j.tcs.2014.09.018_br0960 – volume: 6 start-page: 55 issue: 1 year: 1993 ident: 10.1016/j.tcs.2014.09.018_br0540 article-title: Cascade ciphers: the importance of being first publication-title: J. Cryptology doi: 10.1007/BF02620231 – volume: 9 start-page: 13 year: 2009 ident: 10.1016/j.tcs.2014.09.018_br1080 article-title: Security proof of quantum key distribution with detection efficiency mismatch publication-title: Quantum Inf. Comput. – start-page: 136 year: 2001 ident: 10.1016/j.tcs.2014.09.018_br0750 article-title: Universally composable security: a new paradigm for cryptographic protocols – volume: 25 start-page: 3547 year: 2008 ident: 10.1016/j.tcs.2014.09.018_br0570 article-title: Experimental decoy state quantum key distribution over 120 km fibre publication-title: Chinese Phys. Lett. doi: 10.1088/0256-307X/25/10/008 – ident: 10.1016/j.tcs.2014.09.018_br0270 – volume: 1 start-page: 57 year: 2008 ident: 10.1016/j.tcs.2014.09.018_br0880 article-title: Architecture and protocols of the future European quantum key distribution network publication-title: J. Secur. Commun. Netw. doi: 10.1002/sec.13 – volume: 11 start-page: 075002 year: 2009 ident: 10.1016/j.tcs.2014.09.018_br0930 article-title: Topological optimization of QKD networks publication-title: New J. Phys. doi: 10.1088/1367-2630/11/7/075002 – volume: vol. 2501 start-page: 346 year: 2002 ident: 10.1016/j.tcs.2014.09.018_br1230 article-title: On unconditionally secure robust distributed key distribution centers – start-page: 715 year: 2000 ident: 10.1016/j.tcs.2014.09.018_br0350 article-title: A proof of the security of quantum key distribution – volume: 98 start-page: 010504 year: 2007 ident: 10.1016/j.tcs.2014.09.018_br0600 article-title: Experimental demonstration of free-space decoy-state quantum key distribution over 144 km publication-title: Phys. Rev. Lett. doi: 10.1103/PhysRevLett.98.010504 – start-page: 83 year: 2013 ident: 10.1016/j.tcs.2014.09.018_br0250 article-title: Solving the shortest vector problem in lattices faster using quantum search – volume: 28 start-page: 656 issue: 4 year: 1949 ident: 10.1016/j.tcs.2014.09.018_br0130 article-title: Communication theory of secrecy systems publication-title: Bell Syst. Tech. J. doi: 10.1002/j.1538-7305.1949.tb00928.x – volume: vol. 2332 start-page: 502 year: 2002 ident: 10.1016/j.tcs.2014.09.018_br1250 article-title: Perfectly secure message transmission revisited – start-page: 292 year: 1997 ident: 10.1016/j.tcs.2014.09.018_br0160 article-title: Unconditional security against memory-bounded adversaries – volume: 48 start-page: 2023 year: 2001 ident: 10.1016/j.tcs.2014.09.018_br1020 article-title: Large pulse attack as a method of conventional optical eavesdropping in quantum cryptography publication-title: J. Modern Opt. doi: 10.1080/09500340108240904 – volume: 63 start-page: 165 issue: 1–4 year: 2008 ident: 10.1016/j.tcs.2014.09.018_br0580 article-title: Quantum communications at ESA: towards a space experiment on the ISS publication-title: Acta Astronautica doi: 10.1016/j.actaastro.2007.12.039 – ident: 10.1016/j.tcs.2014.09.018_br0280 – start-page: 407 year: 2003 ident: 10.1016/j.tcs.2014.09.018_br0230 article-title: New lattice based cryptographic constructions – volume: 11 start-page: 1019 issue: 12 year: 2007 ident: 10.1016/j.tcs.2014.09.018_br0590 article-title: Experimental demonstration of an active quantum key distribution network with over Gbps clock synchronization publication-title: IEEE Commun. Lett. doi: 10.1109/LCOMM.2007.071477 – volume: 16 start-page: 18790 year: 2008 ident: 10.1016/j.tcs.2014.09.018_br0630 article-title: Gigahertz decoy quantum key distribution with 1 Mbit/s secure key rate publication-title: Opt. Express doi: 10.1364/OE.16.018790 – ident: 10.1016/j.tcs.2014.09.018_br0090 – ident: 10.1016/j.tcs.2014.09.018_br1210 – ident: 10.1016/j.tcs.2014.09.018_br0710 – volume: 5 start-page: 3 issue: 1 year: 1992 ident: 10.1016/j.tcs.2014.09.018_bib42424253533932s1 article-title: Experimental quantum cryptography publication-title: J. Cryptology doi: 10.1007/BF00191318 – ident: 10.1016/j.tcs.2014.09.018_br0120 – volume: 128 start-page: 19 year: 1988 ident: 10.1016/j.tcs.2014.09.018_br0390 article-title: How to differentiate between non-orthogonal states publication-title: Phys. Lett. A doi: 10.1016/0375-9601(88)91034-1 – volume: 409 start-page: 774 year: 2001 ident: 10.1016/j.tcs.2014.09.018_br1150 article-title: Count them all publication-title: Nature doi: 10.1038/35057415 – ident: 10.1016/j.tcs.2014.09.018_br0310 – ident: 10.1016/j.tcs.2014.09.018_br0850 – volume: 41 start-page: 1915 year: 1995 ident: 10.1016/j.tcs.2014.09.018_br0380 article-title: Generalized privacy amplification publication-title: IEEE Trans. Inform. Theory doi: 10.1109/18.476316 – volume: 421 start-page: 238 year: 2003 ident: 10.1016/j.tcs.2014.09.018_br0680 article-title: Quantum key distribution using Gaussian-modulated coherent states publication-title: Nature doi: 10.1038/nature01289 – volume: 97 start-page: 120405 year: 2006 ident: 10.1016/j.tcs.2014.09.018_br1140 article-title: From Bell's theorem to secure quantum key distribution publication-title: Phys. Rev. Lett. doi: 10.1103/PhysRevLett.97.120405 – start-page: 449 year: 2005 ident: 10.1016/j.tcs.2014.09.018_br1220 article-title: Cryptography in the bounded quantum-storage model – volume: vol. 49 year: 2006 ident: 10.1016/j.tcs.2014.09.018_br0030 article-title: Quantum cryptography – ident: 10.1016/j.tcs.2014.09.018_br0100 – volume: 13 start-page: 3015 year: 2005 ident: 10.1016/j.tcs.2014.09.018_br0670 article-title: Quantum key distribution system clocked at 2 GHz publication-title: Opt. Express doi: 10.1364/OPEX.13.003015 – volume: 52 start-page: 691 year: 2005 ident: 10.1016/j.tcs.2014.09.018_br1040 article-title: Faked states attack on quantum cryptosystems publication-title: J. Modern Opt. doi: 10.1080/09500340410001730986 – volume: vol. 7073 start-page: 344 year: 2011 ident: 10.1016/j.tcs.2014.09.018_br0830 article-title: Biclique cryptanalysis of the full AES – volume: 26 start-page: 1474 year: 1997 ident: 10.1016/j.tcs.2014.09.018_br1190 article-title: On the power of quantum computation publication-title: SIAM J. Comput. doi: 10.1137/S0097539796298637 – ident: 10.1016/j.tcs.2014.09.018_br0780 – start-page: 124 year: 1994 ident: 10.1016/j.tcs.2014.09.018_br0220 article-title: Algorithms for quantum computation, discrete log and factoring – volume: 107 start-page: 110501 year: 2011 ident: 10.1016/j.tcs.2014.09.018_br0510 article-title: Device calibration impacts security of quantum key distribution publication-title: Phys. Rev. Lett. doi: 10.1103/PhysRevLett.107.110501 – volume: 71 start-page: 1675 year: 2000 ident: 10.1016/j.tcs.2014.09.018_br0520 article-title: A fast and compact quantum random number generator publication-title: Rev. Sci. Instrum. doi: 10.1063/1.1150518 – volume: vol. 1525 start-page: 124 year: 1998 ident: 10.1016/j.tcs.2014.09.018_br1010 article-title: Soft tempest: hidden data transmission using electromagnetic emanations – year: 2007 ident: 10.1016/j.tcs.2014.09.018_br0890 article-title: A transport layer protocol for the SECOQC QKD quantum key distribution networks – volume: vol. 1666 start-page: 388 year: 1999 ident: 10.1016/j.tcs.2014.09.018_br0950 article-title: Differential power analysis – volume: 16 start-page: 11354 year: 2008 ident: 10.1016/j.tcs.2014.09.018_br0610 article-title: Ultra fast quantum key distribution over a 97 km installed telecom fiber with wavelength division multiplexing clock synchronization publication-title: Opt. Express doi: 10.1364/OE.16.011354 – volume: 79 start-page: 325 year: 1997 ident: 10.1016/j.tcs.2014.09.018_br0300 article-title: Quantum mechanics helps in searching for a needle in a haystack publication-title: Phys. Rev. Lett. doi: 10.1103/PhysRevLett.79.325 – ident: 10.1016/j.tcs.2014.09.018_br0490 – year: 2008 ident: 10.1016/j.tcs.2014.09.018_br0970 article-title: Attacking state-of-the-art software countermeasures, a case study for AES – volume: 11 start-page: 065003 year: 2009 ident: 10.1016/j.tcs.2014.09.018_br1030 article-title: Controlling passively quenched single photon detectors by bright light publication-title: New J. Phys. doi: 10.1088/1367-2630/11/6/065003 – volume: 85 start-page: 441 year: 2000 ident: 10.1016/j.tcs.2014.09.018_br0370 article-title: Simple proof of security of the BB84 quantum key distribution protocol publication-title: Phys. Rev. Lett. doi: 10.1103/PhysRevLett.85.441 – volume: 18 start-page: 143 year: 1979 ident: 10.1016/j.tcs.2014.09.018_br0450 article-title: Universal classes of hash functions publication-title: J. Comput. System Sci. doi: 10.1016/0022-0000(79)90044-8 – volume: 32 start-page: 33 issue: 9 year: 1994 ident: 10.1016/j.tcs.2014.09.018_br0920 article-title: Kerberos: an authentication service for computer networks publication-title: IEEE Commun. doi: 10.1109/35.312841 – volume: 2 start-page: 349 year: 2011 ident: 10.1016/j.tcs.2014.09.018_br0500 article-title: Full-field implementation of a perfect eavesdropper on a quantum cryptography system publication-title: Nat. Commun. doi: 10.1038/ncomms1348 – volume: 15 start-page: 78 issue: 1 year: 1983 ident: 10.1016/j.tcs.2014.09.018_br0340 article-title: Conjugate coding publication-title: Sigact News doi: 10.1145/1008908.1008920 |
| SSID | ssj0000576 |
| Score | 2.5307982 |
| Snippet | The appealing feature of quantum key distribution (QKD), from a cryptographic viewpoint, is the ability to prove the information-theoretic security (ITS) of... |
| SourceID | hal proquest crossref elsevier |
| SourceType | Open Access Repository Aggregation Database Enrichment Source Index Database Publisher |
| StartPage | 62 |
| SubjectTerms | Computer information security Computer Science Cryptography Cryptography and Security Information Theory Infrastructure Key distribution Links Mathematics Networks Optics Physics Quantum cryptography |
| Title | Using quantum key distribution for cryptographic purposes: A survey |
| URI | https://dx.doi.org/10.1016/j.tcs.2014.09.018 https://www.proquest.com/docview/1660082973 https://iogs.hal.science/hal-01712569 |
| Volume | 560 |
| WOSCitedRecordID | wos000347600900007&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D |
| hasFullText | 1 |
| inHoldings | 1 |
| isFullTextHit | |
| isPrint | |
| journalDatabaseRights | – providerCode: PRVESC databaseName: Elsevier SD Freedom Collection Journals 2021 customDbUrl: eissn: 1879-2294 dateEnd: 20180131 omitProxy: false ssIdentifier: ssj0000576 issn: 0304-3975 databaseCode: AIEXJ dateStart: 19950109 isFulltext: true titleUrlDefault: https://www.sciencedirect.com providerName: Elsevier |
| link | http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwtV1Bb9MwFLbYxgEODAaIboAMQhyoMiWNXSfcsqnTQKVwyFBvVuzEYlOXZk1SjX-_59hJ2wmmcUCqospy0srvy_Oz3_P3IfRBSpYRV0jHT4VyCEmEEw502Q6VmiuFBV5DpvNzzCaTYDoNf9jjimUjJ8DyPLi-Dov_ampoA2Pro7P_YO7uodAA38HocAWzw_VehjdFAFc1DFl92Yd3VCdhOl2rpqxQLn4XleGqPpf9AsZ6XprauKhf1ovlZq43XjvrKK0IRN_OnB1eZrMsqY3i-qoEsRHtSEzxfLcbezSv02QjIQU-rwb7a_hUq7ptuxXhkbWyDnsES6dZQiOF0rpXavQCrIO0rtdOtd4fnbjZT7g4rKTmU_cMEa310huE2ZPv_ORsPObxaBp_LK4crSWmc-5WWGUL7QwYDcHX7URfRtOvqxmaMpPDtn-3zXY3dX-3fvVv8crWL104e2v-boKS-Cl6YlcTODIoeIYeZPke2m2VOrB13Hvo8beOnbd8jo4biGALEQwQwesQwQARvAER3ELkM46wAcgLdHYyio9PHSum4UhYs1dO6ioBn8BTVMCyFQLpQabZIgWFgFHAoj1jqee6glEKHYQviKIUgn8aKAijCPNfou18nmevECY0VYQqj0l_SAKZBipQgrkpIzJMKWM95LZDxqVlmteCJzPelhRecBhlrkeZuyGHUe6hT90thaFZuaszae3ALdpN_McBQXfd9h5s1j1e86qfRmOu2zRpFMT-4dLroXetSTk4Wp09S_JsXpfcGw7NQXR__x59DtCj1RvyGm1Xizp7gx7KZXVeLt5aQN4An9ufhw |
| linkProvider | Elsevier |
| openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Using+quantum+key+distribution+for+cryptographic+purposes%3A+A+survey&rft.jtitle=Theoretical+computer+science&rft.au=Alleaume%2C+R&rft.au=Branciard%2C+C&rft.au=Bouda%2C+J&rft.au=Debuisschert%2C+T&rft.date=2014-12-01&rft.issn=0304-3975&rft.volume=560&rft.spage=62&rft.epage=81&rft_id=info:doi/10.1016%2Fj.tcs.2014.09.018&rft.externalDBID=NO_FULL_TEXT |
| thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=0304-3975&client=summon |
| thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=0304-3975&client=summon |
| thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=0304-3975&client=summon |